Trojan

Trojan.Agent.FBVL (file analysis)

Malware Removal

The Trojan.Agent.FBVL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Agent.FBVL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Agent.FBVL?


File Info:

name: D85D6C80F7A5ED15379A.mlw
path: /opt/CAPEv2/storage/binaries/77bb2d877e888f8ed03071f7d90a03f5a4ac5b45587b35ede76978f9fbc86e4c
crc32: BC375ED5
md5: d85d6c80f7a5ed15379a88dd12d238b4
sha1: 479eca734e53b98a4931ff5c4636510e8a225e01
sha256: 77bb2d877e888f8ed03071f7d90a03f5a4ac5b45587b35ede76978f9fbc86e4c
sha512: 032486acde3b0bf3ebb48e7d3f3e3f4d5f6e00fdd0c795866a6d171fd09f3530c0e545e93611e70ef32d85a05b55b2fb9e8bcf43ed3cbd24fdc169098313e787
ssdeep: 6144:m/aUsuryt1achgVK4wOp+Gn4oMpdEaAoybhHV8pfQuGDmZj7DgLRI6zntV5jl:m/aUsuYachgVK4f4ogEToM8pxbY26Bzl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12DA4016275C0C031E46364308DA9DB31A9B9F935177AA98EBBC00E6DBB317E1C726743
sha3_384: bb9970278f1440cfb44b85895e6d46c3d85181eaf7dae8f81be3a1bec129f2851631ffff005ae164dc4de8b654568e03
ep_bytes: e85c640000e978feffff8bff558bec56
timestamp: 2014-08-27 16:40:54

Version Info:

0: [No Data]

Trojan.Agent.FBVL also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.BtcMine.605
MicroWorld-eScanTrojan.Agent.FBVL
FireEyeGeneric.mg.d85d6c80f7a5ed15
McAfeeRDN/Generic.sfx
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Agent.SP83I7
K7AntiVirusTrojan ( 0055e3981 )
AlibabaTrojan:BAT/CoinMiner.8c7b261c
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.0f7a5e
SymantecTrojan.Gen
ESET-NOD32BAT/CoinMiner.IO
APEXMalicious
AvastWin32:Malware-gen
BitDefenderTrojan.Agent.FBVL
NANO-AntivirusTrojan.Win32.BtcMine.diwucb
TencentWin32.Trojan.Coinminer.Wrgn
Ad-AwareTrojan.Agent.FBVL
EmsisoftTrojan.Agent.FBVL (B)
ComodoMalware@#321qmerrfu3sf
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-S
Paloaltogeneric.ml
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.Agent.FBVL
ALYacTrojan.Agent.FBVL
IkarusTrojan.BAT.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
WebrootTrojan.Dropper.Gen
AVGWin32:Malware-gen
PandaTrj/Bitcoinminer.C
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan.Agent.FBVL?

Trojan.Agent.FBVL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment